First Time Loading...

Okta Inc
NASDAQ:OKTA

Watchlist Manager
Okta Inc Logo
Okta Inc
NASDAQ:OKTA
Watchlist
Price: 93.34 USD 0.39% Market Closed
Updated: May 2, 2024

Earnings Call Transcript

Earnings Call Transcript
2022-Q2

from 0
D
Dave Gennarelli
Vice President of Investor Relations

Hi everybody, welcome to Okta's Second Quarter of the fiscal year 2022 earnings webcast. I'm Dave Gennarelli, Vice President of Investor Relations at Okta. With me in today's meeting, we have Todd McKinnon, our Chief Executive Officer and Co-Founder, Brett Tighe, our Interim Chief Financial Officer, and Frederic Kerrest, our Executive Vice Chairman, Chief Operating Officer, and Co-founder.

Today's meeting will include forward-looking statements pursuant to the safe harbor provisions of the Private Securities Litigation Reform Act of 1995, including but not limited to statements regarding our financial outlook and market position.

Forward-looking statements involve known and unknown risks and uncertainties that may cause our actual results, performance, or achievements to be materially different from those expressed or implied by the forward-looking statements...

Forward-looking statements represent our management's beliefs and assumptions only as of the date made. Information on factors that could affect the Company's financial results is included in our filings with the SEC from time to time, including the section titled Risk Factors in our previously filed Form-10-Q.

In addition, during today's meeting, we'll discuss non-GAAP financial measures. These non-GAAP financial measures are in addition to and not a substitute for or superior to measures of financial performance prepared in accordance with GAAP.

A reconciliation between GAAP and non-GAAP financial measures and a discussion of the limitations of using non-GAAP financial measures versus their closest GAAP equivalents is available in our earnings release. You can also find more detailed information in our supplemental financial material, which includes trended financial statements and key metrics posted on our Investor Relations ' website.

In today's meeting, we will quote a number of numeric or growth changes as we discuss our financial performance. And unless otherwise noted, each such reference represents a year-on-year comparison. And now, I'd like to turn the meeting over to Todd McKinnon. Todd.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Thanks, Dave, and thank you, everyone, for joining us this afternoon. Our strong second-quarter results were driven by continued performance across Okta standalone business, as well as from Auth0. As a quick reminder, the transaction closed on May 3rd, so it's still very early days as a combined Company.

Nevertheless, with each passing day, our enthusiasm grows for the combined Company and for how we are aggressively pursuing the $80 billion identity market opportunity. As the world continues to work through the ongoing pandemic, organizations have had to maintain fluid plans for returning to offices.

Regardless of the timeline, it's clear that most organizations are adopting plans that include more remote access. Organizations also realized that their interactions with customers will continue to shift more online and need to accelerate their digital transformation business plans.

These factors, combined with the ever-evolving security threats, landscape, meaning that the demand for Okta's modern identity solutions has never been greater. I'll start with a quick recap of our Q2 financial results and then get into some of the other notable highlights from the quarter.

I know this audience is looking for more information regarding Auth0's contribution to our results. So, this quarter, we'll be sharing a number of Okta Standalone and Auth0 metrics on a one-time basis. With these, you'll be able to see that both businesses delivered great Q2 results and better understand the combined Company going forward.

To highlight just a few of our second-quarter financial metrics, revenue growth for both standalone Okta and Auth0 were strong, which produced combined Company revenue growth of 57% and subscription revenue growth of 59%.

RPO surpassed the $2 billion milestones. For reference, it took Okta 10 years to reach the $1 billion RPO milestone and less than 2 years to hit the $2 billion milestones. That's tremendous progress. The current RPO also reached a milestone by surpassing the $1 billion mark. Our total base of customers now stands at over 13,000.

Okta Standalone added 750 customers, which is a record for any quarter. Also, included in the base is the addition of 1,650 off zero customers net of common customers. Our total base of $100,000 plus average contract value customers or ACV, now stands at over 2600. Okta's standalone added 160 new $100,000 customers, and once again, half of the brand-new customers.

And off to 0 brings 375 $100,000 customers to the base. Here are just a few notable examples of large enterprise wins and outsells in Q2, which come from a wide range of industries. A great federal agency wins for both Workforce and CIAM was with the Indian Health Services, a U.S. Department of Health and Human Services Agency.

Okta is providing IHS with a modern identity solution to connect and secure access to various cloud-hosted healthcare applications based on user role, including IHS employees, travel partners, and public users.

With Okta workforce and CIAM Solution, the organization will be able to streamline personalized digital access by user type, provide self-service password resets, and create customized and secure access policies for external and internal IHS users.

Salesforce was an exciting Workforce identity expansion in Q2. Okta's Workforce identity solutions, including Okta Workflows, will help the Company automate business processes and customize identity-use cases at scale while reducing friction for its end users. A great new Auth0 win was with [Indiscernible].

The Company completely disrupted the eye-wear industry by selling primarily through its website in an effort to improve customer experience that shows off 0 to reduce customer sign-in friction, further mitigate the risk of authentication-based attacks, and freed up their developer time, Auth0 will be used for all iWear purchases, as well as to conduct virtual vision tests.

Combining with Auth0 further strengthens our position as the world's leading independent identical. In addition to the base of enterprise and SMB customers that I mentioned earlier, Auth0 has an incredible base of over 13,000 paying self-service subscriptions.

What's more? There are currently over 40,000 active free subscriptions being utilized by developers on the Auth0 platform all told. This is a tremendous developer community that is building customer identity tools using the Auth0 platform and further differentiates the Auth0 platform from anything else in the market.

With developers in mind, just last week, Auth0's co-founder, Eugenio Pace and Matias Woloski hosted actors and Auth0 's developer day event. The themes were to build the future of identity with us and our Thrall. Over the course of the day. There were engaging keynotes from renowned security and identity experts, as well as hands-on labs and tutorials.

It was a big success all around and highlights the continued focus on empowering our loyal developer audience. Now, let's take a look at the split between customer identity and workforce identity in terms of ACV. For this particular metric, the growth rate is inclusive of [Indiscernible] in both comparison periods, both our Okta standalone, an officer of Siam businesses continued to perform very well.

CIAM now represents over 1/3 third of total ACV and grew at 54%. Within this Okta standalone CIAM ACV grew 49% and Auth0's ACV grew 63%. Workforce ACV now represents just under 2/3 of total ACV and grew 37%. Those are great results that reflect the market demand and the success we've had at maintaining the momentum of both businesses.

It's been less than 4 months since we closed the acquisition of Auth0, but we've already made a lot of progress and learned quite a bit. We've made the decision to accelerate the timeline for integrating the sales organizations under Susan St. Ledger's leadership at the beginning of the new fiscal year in February.

This move will allow the unified sales team to sell both platforms and benefits, customers, by providing more options to meet their unique use cases. It's this kind of progress that will help us realize our vision of identity as a primary card.

Winning the CIAM Market and deliver best-in-class experiences for our customers. At our upcoming showcase event on October 13th, we're going to spend more time outlining the expansive opportunity we see in the CIAM Market. At the event, you'll also hear from both Okta and Auth0 customers that will really help illustrate the wide range of use cases. Last quarter, we talked more about broadening our platform.

Specifically, we're adding to our capabilities around Identity governance, and privileged access for the Workforce identity market. We're very excited about the opportunity to bring modern IGA and PAM to a broader audience, and the progress we're making to deliver new products and functionality.

Augmenting our internal development efforts is last month's acquisition of a small innovative Company called atSpoke, which built a modern workplace operations platform. AtSpoke's, access request workflow capability helps augment our broader IGA strategy and vision with their incredibly talented 20% team that we're thrilled to have on board.

You've heard us talk about the megatrends that are driving Okta's business, The deployment of cloud and hybrid IT, digital transformation projects, and the adoption of Zero Trust security environments. We've recently published the third annual installment of our state of Zero Trust security report and the trends are crystal clear.

With the rise in remote work and the sheer volume of identity-based Cyber Tax, it's no surprise that the adoption of Zero Trust is accelerating. Identity has become the new perimeter and a critical component of Zero Trust. One chart in the report that struck me indicates that 83% of Global 2000 businesses have increased their budget for Zero Trust security initiatives in the past 12 months.

I encourage you to download the white paper from our website for more details on defining. And lastly, I want to note that Okta was recognized by Forrester Research, a leader. Forrester ranked Okta highest in both the current offering and strategy categories in their 2021 identity as a service for enterprise wave.

Okta received the highest possible scores in 14 of the 18 evaluation criteria including product vision, innovation roadmap, market approach, as well as user experience, and navigation. I'll close by saying that we remain incredibly enthusiastic about the demand trends we're seeing in our business.

Okta's neutral and independent platform, modern cloud approach, and growing array of identity capabilities make us uniquely positioned to execute against the $80 billion total addressable market opportunity for Identity. I will turn it over to Brett to walk you through more of the Q2 financial details and how we're raising our outlet for the fiscal year.

B
Brett Tighe
Interim Chief Financial Officer

Thanks, Todd, and thank you to everyone for joining us. As Todd noted, we'll be sharing a number of Okta Standalone and Auth0 metrics on a one-time basis. For the rest of this fiscal year, we'll only be sharing Auth0's GAAP revenue, and net loss Okta and Auth0 are integrating quickly, which will make it increasingly difficult to determine the standalone metrics in future quarters.

With that, I'll now discuss in more detail the results for the second quarter, as well as provide our business outlook. Total revenue for the second quarter increased 57%, driven by a 59% increase in subscription revenue.

Subscription revenue represented 96% of our total revenue. Okta Standalone revenue was $278 million, an increase of 39%. Off-zero revenue net of recognized purchase accounting adjustments was $38 million. As an additional point of reference, the total deferred revenue haircut for off-zero was $13 million, with the largest impact on revenue in Q2.

RPO, we're backlog, which for us is contracted subscription revenue both built and unbuilt, that has not yet been recognized, grew 57% to $2.24 billion. On an Okta Standalone basis, RPO grew 42%. The growth rate decreased from last quarter is primarily attributable to the stabilizing of contract duration, which now averages just under 3 years in length.

Current RPO, which represents subscription revenue, we expect to recognize over the next 12 months, also experienced strong growth of 60%. On an Okta standalone basis, the current RPO grew 43%. Both total and current calculated billings grew 83%, Excluding the billings process changes that were implemented last quarter, calculated billings would have grown 74%.

Okta Standalone calculated billings, excluding the benefit from the billings process, changes experienced strong growth of 47%. calculated billings growth in the second quarter was driven by strength across both new and existing customers as demand for our products remains robust, driven by the macro trends that Todd mentioned earlier. Turning to retention, our dollar base net retention rates in the trailing 12-month period was strong at 124%.

The Okta Standalone dollar-based net retention rate increased 2 percentage points sequentially to 122%. Auth0's rate was a robust 127%. These net retention rates reflect the strong upsell motion we're seeing in our existing customers as they expand on both purchase products and users. Consistent with prior quarters, gross retention rates remained very healthy and reflect the value of our products to our customers.

The retention rate may fluctuate from quarter to quarter. And in the current environment, it's possible that fluctuation and retention rates may be more pronounced. Before turning to expense items and profitability, I'll point out that I'll be discussing non-GAAP results going forward.

Now, looking at operating expenses, total operating expenses grew 76%. The growth in expenses is primarily attributable to Auth0. With the addition of over 900 Auth0 employees, the total headcount now stands at over 4,100 employees. Opex was lower than expected primarily because we are operating more effectively together with Auth0 than previously expected.

As you'll see in our Form-10-Q, Auth0's GAAP net loss was $150 million. This figure includes $102 million of stock-based compensation. within $102 million, $34 million in one-time expenses is related to the acquisition. Adjusting for this and other non-GAAP items off-zero's non-GAAP net loss is generally consistent with Okta's non-GAAP net loss when it was at a similar revenue level. Moving to cash flow.

Cash flow from operations and free cash flow were negative $3 million and negative $4 million respectively, which yielded a negative 1% free cash flow margin. We ended the second quarter with a strong balance sheet anchored by $2.47 billion in cash, cash equivalents, and short-term investments.

Now, let's get into our financial outlet for Q3 and FY'22. We had great Q2 results and maintain conviction in the secular market tailwinds. We continue to be prudent and thoughtful about the rate and pace of near-term integration and synergies with Auth0.

This is reflected in our guidance. for the third quarter of Fiscal '22, we expect total revenue of $325 million to $327 million, representing a growth rate of 50% year-over-year. Non-GAAP operating loss of $35 million to $34 million and non-GAAP net loss per share of $0.25 to $0.24, assuming weighted average shares outstanding of approximately 153 million. Given our strong Q2 results, we are raising our revenue outlook for the full year.

For the full year Fiscal '22, we now expect total revenue of $1.243 billion to $1.250 billion representing growth of 49% to 50% year-over-year. We also now expect a non-GAAP operating loss of $119 million to $114 million and a non-GAAP net loss per share of $0.77 to $0.74, assuming average weighted shares outstanding of approximately 147 million.

There are a lot of exciting things happening with the Company. As such, I want to provide a few comments for modeling the rest of FY'22. We continue to believe that current RPO is a better metric than calculated billings to measure quarterly performance.

The current RPO removes the effective billings duration and timing. It also provides a more predictable and consistent view of the business. We expect current RPO growth to remain strong with growth similar to subscription revenue growth for the full year. For FY '22, we're expecting calculated billings growth to outpace subscription revenue growth by low double-digits.

And finally, given our strong cash flow generation in the first half of the year, we now expect free cash flow margin to be positive and in the mid-single digits for the fiscal year, inclusive of integration and transaction-related costs, which is an improvement over our prior outlook. To wrap things up, we had a great quarter and are extremely excited about the $80 billion market opportunity in front of us.

Okta is very well-positioned to build on a strong foundation and market leadership position, which gives us continued confidence in our long-term outlook of $4 billion in revenue in FY'26, growing at least 35% in each year, and 20% free cash flow margin in FY '26. With that, I'll turn it over to Dave for Q&A. Dave.

D
Dave Gennarelli
Vice President of Investor Relations

Thanks, Brett. To indicate that you have a question, please click on the raise hand icon. I see that many of you have already. And I'm going to take them in the order that they were raised. So, we'll go to the first question from Alex Henderson at Needham.

A
Alex Henderson
Needham

Great. Thank you very much. So, there's been a very significant increase in the number of attacks and hacks broadly speaking, and there have been presidential edicts that have specifically called out an identity as a critical driver of properly designed security.

Can you talk a little bit about to what extent those events and that backdrop has altered the dynamics and the demand for the Company? Have we seen an acceleration in conditions as a result? Thanks.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

I think it's a really significant factor. A couple of months ago I was talking to the CIO of a large three-letter federal agency, and they've been an Okta customer for a couple of years now in parts of the agency. And -- but this was the CIO of the whole thing.

The CIO and the deputy CIO and the deputy CISO's and have an immediate and it was a pretty very compelling meeting from my perspective because they were basically giving me the Okta pitch and saying how identity was so critical with all these supply chain-based attacks, and ransomware attacks, and everyone being remote and having to adapt to this hybrid work environment.

Identity was really the center and it was the keystone of having a robust security strategy. And I'm thinking to myself, that's usually the pitch I give in this meeting. So, and what they wanted from me was, they wanted my support. Hey, we're going to really go wall-to-wall with Okta, make a huge investment. It's going to be the cornerstone of our strategy.

Can -- will you support us and basically give them confidence? And it was -- I think that captures a shift in the market where a big part of our success is predicated on identity being this primary component and this pillar of the Company's, technology strategies.

Not something that you get as a feature with other platforms or maybe with your applications. But it's actually a primary cloud in your environment. And this is a great testament of how that's starting to shift and it's a great -- it's a great thing for Okta.

Because when you talk about an Independent Neutral Identity Cloud and now especially when combined with Auth0, we are in the catbird seat to own that and that's why it's so compelling for our future.

A
Alex Henderson
Needham

Great, thanks for the great quarter.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Thank you.

D
Dave Gennarelli
Vice President of Investor Relations

Next question from Gray Powell at BTIG.

G
Gray Powell
BTIG

Hey, great. Thanks. Can you hear me, okay?

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Yeah, loud and clear Gray.

D
Dave Gennarelli
Vice President of Investor Relations

I think he just froze up there. Why don't we come back to Gray? We'll go to Patrick [Indiscernible] from Deutsche Bank.

P
Patrick Colville

Hey. Thank you so much for taking my question and congrats on the process you've -- I guess the progress you've made so far with Auth0. I mean, your disclosure's really fantastic, and it's providing the standalone revenue in the AUth0 revenue so it's really helpful.

So, I appreciate you guys doing that. And as we think forward for guidance, you kindly told us at 38 million of inorganic Auth0 revenue in the fiscal second quarter. How do we expect that inorganic Auth0 revenue to trend throughout the rest of the fiscal year?

And I guess the reason I ask that is that if we assume even if it's stable at 38 million, it's suggested the core business is going to see quite a material deceleration in the third and fourth quarter. So just help me understand those two segments of the business.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

First of all, the -- we heard the feedback loud and clear on the disclosure. So hopefully, those are helpful as you think through the businesses going forward. On the guidance, we had a lot of debate about breaking out the guidance between different companies, and the big reason not to is we don't -- we want to keep flexibility on how we package and sell and position the products and we might do some creative things that would change the actual how you ascribe revenue to each side.

So, we want to keep our options open there. We will, as we mentioned, be breaking out the Auth0 topline for the next few quarters at least, to give you -- as we go through the quarters, give you more insight into what's going on there. The -- and I'll say -- I'll talk about it at a high level and then pass it off to Brett for some more comments.

But the -- it's really, really important for us to, as we go through this, and this is a long-term strategic move for us, Auth0. It's about building this primary Cloud. It's about offering all of these identity use cases to customers and making identity a key part of their technology landscape.

And you do that by supporting all of these multiple use cases. Customer Identity, Workforce Identity, eventually, Privileged Access Management, Identity Governance, and on and on. But a real core of this is owning the CIAM market. And when you think about us plus Auth0, it is going very well. And the first order of business is these two companies, two products that had a lot of momentum. So, the first order of business is to keep that momentum going.

Hopefully, you can see in the numbers that that's definitely true. So that's the first order of business. And then it's also -- it's also very important as we keep executing through the rest of this year that we get the integration going.

We mentioned the failed integration, getting that synergy going, and making sure we take this from initial success, keeps the momentum going to this long-term future where we are really this one-stop-shop for all these identity choices and compelling leader in the market for customers.

B
Brett Tighe
Interim Chief Financial Officer

I think a few more thoughts there. The first thing that comes to mind really, is just talking about the Q2 metrics. Really, the visibility I just want to reiterate a few points Todd said around.

The reason why we gave such a fulsome look at the visibility of Okta Standalone versus Auth0 across numerous metrics, really for two reasons. 1, like Todd, said, we really want to give you the DNA of how the organization is built up today as of the end of Q2.

And then secondarily give your insight into how are each business performing, and it goes without saying, both of them are performing very well. You can tell really any number of metrics that can be CRPO, growing 43% for Okta Standalone.

Doubleclick down into that in terms of ACV and whether Workforce is growing 37% for Okta Standalone, 49% for CIAM Standalone. Obviously, Auth0 doing a great time for our first quarter together. 63% ACV growth. So really strong performance across the board.

And just like the top of saying, we're going to run this Company as one entity to go get a huge $80 billion TAM. And really that's how we're going to talk about in the future with the exception of a few comments that Todd said, which is we'll give Auth0 revenue and net loss, GAAP net loss to be clear, in Q3 and Q4 of this year to give a little bit more visibility.

But we're going to, this is a one-time look, and hopefully, gives everyone a very good sense of how well those organizations have been running and an idea of the DNA between the 2 organizations of how it actually breaks down. But a little bit more on the guidance itself, maybe a couple of points to help you with your modeling.

As you can tell by the strong quarter that Auth0 just posted in terms of 63% ACV growth as I said a second ago, we had talked about in the past at $200 million [Indiscernible] by the end of FY '22, and they are definitely on track for that.

So, performing very well, we're very excited about the opportunity to operate together. And then if you were to think, okay, of the $25 million raised, the $1.25 billion at the top end growing 50%, how much of that is Okta? How much of that is Auth0?

I think if you look at the great performance by both businesses in Q2, it really says hopefully to the world that both would be raising because both are performing very well. So far that gives you a little bit more color on the guidance going forward.

P
Patrick Colville

Yes. Thank you so much. I mean, that's really helpful and I appreciate guys giving us added disclosure.

D
Dave Gennarelli
Vice President of Investor Relations

Okay. We are going to try Gray Powell again from BTIG. Gray?

G
Gray Powell
BTIG

You hear me this time, guys.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Yes. Loud and clear, Gray.

G
Gray Powell
BTIG

All right. Cool. I'll be quick. So, can you talk about the success you are having so far upselling Okta Workforce into the Auth0 install base? And then, I know you just kind of reiterated the expectations for Auth0 to contribute 200 million in ARR this year. Theoretically, if every Auth0 customer signed up for Workforce immediately, how big could that sum -- how big could it be?

F
Frederic Kerrest

Thanks, Gray. Nice to hear from you. So, the -- it's only 4 months in so we're very excited about it, but we're just getting going really. We have now at least figured out what some of the enterprise bases look like. So, we talked about over 13,000 total customers now.

Okta Standalone added 750 customers, which is a record. We're adding in Auth0, 1,650 and then we had about 300 common customers to give you an idea. So that's just 2% of the overall customer base and should give everyone an idea of how big the market is and how little overlap there really was up there.

So, there is a lot of opportunity for not only the Auth0 sales team to take advantage of some of the products that we have on the CIAM side. Good examples are Workflows, Okta Access Gateway, Advanced Server Access, these are products that play very well in CIAM attaches that Auth0 didn't have.

But also, as you mentioned, Auth0 has largely been selling just CIAM. And so, we are just getting going with that motion. A lot of great communication among our sales teams. There are some very good examples already of both sides actually.

There was Warby Parker, which we talked about briefly in the prepared remarks and existing Okta Workforce customer, new osteo customer, right? They've been working on that for a little while. But it gave them a lot of confidence to accelerate that deal, saying, 'Okay, great. We're comfortable with Okta, we've been using them for a while.

Now it's going to be part of the same group, so that's great. " Now Warby Parker is going to be -- by the way, easy thing for all customers purchases going forward, which is a deal on our website. And then on the flip side, our sales force has been an Auth0 year customer for some time.

Workforce upsells for us, obviously, G2K using a lot of our products, including Workflows, helping automate a lot of business processes there. So just a couple of examples, a lot more of that to come. Obviously, huge opportunity.

But again, we're very happy with the 13,000 total customer counts. As an entrepreneur, if you give me those numbers when we started, I would've to take n them in a heartbeat. But it should be 20,000, 50,000, 100,000 customers. We should be working throughout the world with all the world's organizations. So, a lot of room to run, but I think it's a start.

G
Gray Powell
BTIG

Got it. That's really helpful. Thank you.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

And Gray, one thing that -- this just happened this past week that I'm really psyched about is that Freddy talked about the kind of, not call it low-hanging fruit, but somewhat obvious cross-sell. So, Workforce to Auth0 customers to Auth0 CIAM to Okta Workforce customers.

And that's in the different product modules, Workflow, and the access gateway Advanced Server Access near-term opportunities there. What I saw this past week was the first mock-ups and the first concepts of what deeply integrated products could look like in the future. It was very cool.

The teams have just started to work together. So, in terms of what could be possible in the years ahead, I saw the coolest demo where, if you build an app using Auth0 and then how that could hook into the Okta IGA on the other side.

So, if your app is built with Auth0, then so customer deploys that app, and now that has a much tighter integration to the Okta agenda and governance that can control exactly what's done in that [Indiscernible] has access to what at a very fine grain level.

That is the kind of compelling integration that makes beyond just the go-to-market synergies and the ability for one vendor to come to the market. But really, one plus one equals three from the technology and the product perspective. And there are a bunch more ideas we have. And as the teams come together, it's going to be amazing to see the progress over time.

G
Gray Powell
BTIG

It's really interesting. I look forward to hearing more about that.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Yes, we have our Showcase event coming up in October where we're going to be talking a little bit more about this. So, make sure you tuned in to do that. It will be all virtual and we'll talk about the integration and the opportunities ahead and a little bit more detail.

D
Dave Gennarelli
Vice President of Investor Relations

Okay, let's go to Jonathan Ho with William Blair.

J
Jonathan Ho
William Blair

Hi, good afternoon. Just wanted to get a sense of how you are educating the channel on when to either promote Okta CIAM products or Auth0. Or perhaps, maybe you've been selling both products to the customer. And if you can give us a sense of what those guidelines the channel should be used to make that decision on which product to lead with would look like? Thank you.

F
Frederic Kerrest

Yeah, this is a key point of the work we've done, and we had a thesis about this. And it's really been validated over the first several months of working together. And the idea is that this $30 billion market for CIAM is a massive market.

And you can see the combined companies now, it's about a third of the ACV. So, it's not only just a big material part of the Company now but it's a massive upside in the future. But that's just from a -- that's from a kind of a quantitative perspective.

From a qualitative perspective, we talked about how the CAIM Market is so strategic for Okta and that it gives the Identity Cloud another compelling anchor use-case to further propel that to be

T
Todd McKinnon
Chief Executive Officer and Co-Founder

A really strategic platform in the mind of every CIO and CISO in the world. So, there's the qualitative, there's a quantitative in terms of the strategic priority of the combined entity. And then when you think about how we could further accelerate some of this integration, you think about what is actually happening in the first 4 months.

And the first thing is we only have 300 overlapping customers. So, if these 2 CIAM platforms that we're -- if it was just about 2 competitors going after the same small pie, you would have had way more overlap in terms of customers or at least the competitive pipeline, and we haven't seen that material, as you only have 300 companies that are overlapping customers.

And then, in the pipeline reviews, it's very clear which CIAM platform, Okta CIAM or the Auth0 CIAM platform should be targeted for which customer. So, this is not confusing in the field. They're figuring it out.

The channel's figuring it out organically. So, the way it breaks down is that this $30 billion TAM is really a couple of separate TAMs. There's a very, like, very customized, or developer-focused, fine-grain control, control every pixel, every bit, and byte. That's the market the Auth0 was very well suited to go after.

Then there is the more tightly integrated to, you might have a Company that's doing customer identity, but it's maybe more B2B. It's really one part of many personas which they want some employees to long into the application then some business customers logging into the application or maybe they might have separate, distinct back-end applications that they want to have a single policy layer.

It's less development and code per se, it's more policy and they want a low code environment. That's where the Okta CIAM platform really excels. But what you get, is you get a vendor now that can go with these two platforms and products, prosecute the entire market from these different perspectives.

And you get a vendor at scale. We talked about 30%, about 33% of our ACV, roughly about a billion dollars of ACV. It's $330 million roughly. And that's the biggest CIAM vendor by far. It's not even close if you look at the other competitors.

It's hard to tease apart some of the platform guys, but the [Indiscernible] competitors, it's not even close. And so, you have an -- a vendor that's able to bring all of these options to customers with a go-to-market advantage and how we're going to sell it, now the sales teams are being integrated.

Plus going forward, as we actually build the platforms to be how this 1 plus 1 equal 3 technical integration over time, it's a pretty exciting time for me. You can tell I'm a little pumped up about it, so excuse the long answer, but it's exciting times for us.

J
Jonathan Ho
William Blair

Thank you, Todd. Thank you.

D
Dave Gennarelli
Vice President of Investor Relations

Hey, let's go to Hamza Fodderwala at Morgan Stanley.

H
Hamza Fodderwala
Morgan Stanley

Hey, guys. Good afternoon. Thanks for taking my question. Perhaps a question for Todd and Freddy. On the Workforce side, I was wondering if you guys could give us any updates on progress with the IGA and the PAM product to the extent that you have customers who are using that product on beta. And then also, what are you guys doing from a go-to-market perspective to really build a pipeline for that ahead of general availability next year?

F
Frederic Kerrest

Yeah. I meant to talk about that. Thanks, Hamza for the question. So, you're referring to the Privileged Access Management and Identity Governance Administration products that we've announced are going to be coming out next fiscal year. They're making really good progress on both sides.

Obviously, these are not brand-new areas for us. These are natural adjacencies to what we've done with access management for a long time. We have the basis for both of the product suites. Already, they've been generally available for some time, which also is 1 of the pieces that gave us the confidence to talk about general availability coming next year.

On the Privileged Access Management side, obviously, it's advanced Server Access, a product that's been in the market for a couple of years and has done very, very well. Obviously, PAM is going to be a bigger suite of products.

There are going to be up-sells, there are going to be new skews. There are going to be added-on for customers to buy just to be clear, but Advanced Server Access is the basis for that product suite. And then on the IGA side, the basis did lifecycle management and advanced lifecycle management to products that have done very well.

Some of the top sellers last year, so much so that we have the confidence to take them from Workforce and bring them over to the CIAM side of the businesses this year, and that's gone very, very well. We announced that GA earlier this year and that's been selling extremely well both on the Okta Standalone side, as well as the Auth0 side, as I mentioned earlier.

So that's going very well. Again, IGA will be broader than that. There'll be more products, products suite will be bigger. So, there'll he upsells opportunities and net new skews for customers. But that's all going very well.

We also acquired a very good, a smaller organization called Spoke recently that's a great technology and teen tuck-in into what we're doing with IGA. Very opportunistic, great technology, great team, just about to hit that go-to-market inflection point.

So, a great time for us to bring them into the fold with none of them for quite some time. That's obviously doing very well. But it’s really from an organic perspective. A lot of customers are excited about saying, "Hey, I want one vendor, I want one platform, I want access management". Privileged Access Management, you could argue a lot of clouds are already Privileged Access Management. So, they want to see that same modern infrastructure and architecture. The same is true for IGA.

If you've got all your identity information already running in the public cloud, you're going to want a product that's right next to that in an adjacent suite. So that's all going very, very, well. We're very excited about it. In terms of pipeline, that is a natural pipeline actually. These are again, the products that we're building.

It sounds as though we're sitting in an ivory tower coming up with great ideas, although we do that from time to time. But this is actually one where the customers have been saying for some time, "Hey, will you give me a modern PAM solution?

Will you give me a modern IGA solution? I want something new. I don't want to buy from the legacy vendors of yesteryear. " And I think that's a great opportunity for us. So, a lot of pipelines have already been built up.

In fact, there are more customers asking to get early access to the product than we want to open it up for, just because we want to make sure that we get it right. As with all of our products, we want to make sure that when they get out there, they're really rolling, but yeah, very optimistic and bullish about that. I think it's really great for next year and the years beyond.

H
Hamza Fodderwala
Morgan Stanley

Thank you.

D
Dave Gennarelli
Vice President of Investor Relations

Alright, let's go to Ittai Kidron at Oppenheimer.

I
Ittai Kidron
Oppenheimer

Hey, guys. Congrats, great quarter, and thanks for the extra disclosure. Very helpful. Maybe I'm going to dig into that a little bit, Brett, and I just want to make sure I understand the guidelines for the next quarter. On the top-line, you're showing about 7 to 9 points of deceleration from a revenue growth standpoint.

Maybe you can give us some details on how much of that is Auth0 or Okta-related. Is there something funky in the comps year-over-year that would make for that? And also, regarding the gross margins, there was a dip there. I'm guessing it's because of the inclusion of Auth0. How quickly will you be able to bring that back to your historical levels?

B
Brett Tighe
Interim Chief Financial Officer

Thanks. [Indiscernible] I will take that. For the top line, when I talked about it a few minutes ago, they really were just being prudent about the back half in terms of growth because of the sales integration that Todd spoke about earlier.

We're obviously bringing that forward because we think it's a good thing for the Company in the long run. And obviously, we've been working very well together. So, we're just being prudent about the rate and pace of the integration between the sales teams. And then what was your second question again?

I
Ittai Kidron
Oppenheimer

The gross margin.

B
Brett Tighe
Interim Chief Financial Officer

Gross margin, that's right. So yes. It is being depressed a little bit or taken down a little bit due to Auth0. But you can look at our history and I think one of the reasons we talked about why Auth0, not just this quarter, but last quarter, is why Auth0 looks a lot like us. And a few years ago, when we talked about our prepared remarks as you well, like us.

Because our gross margins back then weren't as strong as we built them up over time, and we're going to do the same thing that we've done for years which is downs, growth in the margin. And its really just part of the way we operate. And so, you'll see that in the future.

I
Ittai Kidron
Oppenheimer

Very good. Thanks.

D
Dave Gennarelli
Vice President of Investor Relations

Okay. Let's go to Brian Essex at Goldman.

B
Brian Essex
Goldman

Great. Thank you very much for taking the question and thank you for [Indiscernible] as well for the additional disclosure. Very helpful. I was maybe if you could talk about customer mix a little bit if we were to look at versus last year. It's like -- customer [Indiscernible] quarter-over-quarter, maybe just parse that out a little bit. What was incremental --

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Hey, Brian.

B
Brian Essex
Goldman

Yeah.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Could you stop your video and ask again? You cut out there a little bit.

B
Brian Essex
Goldman

Sorry about that.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

No worries. I want to make sure I get the whole -- or I could just answer what I want to answer.

B
Brian Essex
Goldman

[Indiscernible] But yeah, we turned off the video. So yeah. I mean, essentially where I was going is it looks like your incremental ads or the customer mix for large customer accelerated quarter-over-quarter.

So, wanted to understand what the business mix of Auth0 was and what it brought to the table versus what Okta organically added for large enterprises and how do you anticipate managing that going forward?

T
Todd McKinnon
Chief Executive Officer and Co-Founder

The -- I think that at a high level, the -- when you think about the customer mix and the contribution, I'll just call out that they're the same in a lot of ways, but they're different in a pretty significant way, which is they have this groundswell of free developer accounts and Auth0 or has this group of self - service, basically, essentially month-to-month credit card customers, which is revenue, but it's also, more importantly, it's a potential up-sell avenue, so they have -- Auth0 business gets a lot of momentum from developers.

Trying the product using it, maybe in a hobby, a side project and then bring it to work and they start with a project at work or it's a month-to-month credit card. And then all of a sudden, a few quarters later, it's used in a real customer-facing initiative or an internal system that's really important and then all of a sudden, it's upgraded to a material year-long contract.

In terms of the way the metrics work, the 1,650 companies that were added to the customer count are all customers are on our contract. The self-service, as you saw on the slides, is a different number.

And then, the free developer account is the 40,000 number that was mentioned separately as well. In terms of the large customers, we broke out the $100,000 additional customers, which is a -- like you -- it is a very good -- we had a very good quarter in terms of large customer additions, both from Okta Standalone and on the Auth0 side.

And I think over time what you'll see is the trade in terms of the CIAM opportunities getting big for Auth0 or the CIAM opportunities getting big on the Okta platform or the Workforce platform are similar. There's a lot of starting small and growing. There is some starting big, but the characteristics are generally similar in those businesses.

F
Frederic Kerrest

And Brian, I'll just add a couple of metrics for you. So obviously continued success with enterprise customers. Now, as a combined Okta and Auth0, we have over 2600 customers paying us over $100 thousand a year. Okta Standalone added 160 customers of over $100,000 a year.

Half of those were net new customers, net new logos to us. That's the second-highest total for a quarter ever after Q4 of last year. And obviously, Q4s are always figuring so are big quarters. So, you're really starting to see that momentum pick up already in the middle of this year. Auth0 added 375 of those 100,000-plus customers that they had to our overall 2,600 number.

But we've been talking a lot obviously, and for a good reason on this call about Auth0 metrics, about Okta metrics, about Standalone, about combined, there's a lot of really good Q2 wins that are Global 2,000, even Fortune 100, Fortune 50, Collins Aerospace is a new CIAM customer for us. [Indiscernible], which is obviously Fortune 50 sub.

There was a Fortune 500 Global Automotive tech leader. [Indiscernible] had a big up-sell in CIAM workflows. So, there are a lot of these large customers that are either [Indiscernible] or buying a lot more, and I think that's going on across the base and you're going to see that continue to accelerate in the quarters ahead.

B
Brian Essex
Goldman

Very helpful. Thank you.

D
Dave Gennarelli
Vice President of Investor Relations

Let's go to Adam Tindle at Raymond James.

A
Adam Tindle
Raymond James

Perfect. I wanted to ask about customer identity, maybe starting with Todd and then a follow-up for Brett. Both businesses are showing healthy growth but Auth0 was a little bit ahead of Okta customer identity. So, I'm wondering if you could double-click on the logistics of the sales integration.

I know Susan calls herself a self-professed growth junkie. So, some ideas that she has in place to push growth higher for the combined Company and customer. And Brett, you talked about how the Auth0 economic model is that a similar level to Okta at its level of scale, which I think was a little bit of a positive surprise to a lot of us.

How do we think about contribution margins from here and economics from here for Auth0? You show those customer cohorts for Okta, should the Auth0 customer cohorts look similar? Thank you.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

The sales integration is, I'll talk about it at a high level and then beyond that, the reality is that we haven't done all the detailed planning and we haven't carved the territories, and we haven't assigned the accounts to those. Some stuff to be figured out. We're really starting the planning process for next year in general.

And then plus the integration is -- the sales integration detailed planning is starting now, so we have a lot more work to do at the detailed level and then budget communication internally and externally on that.

At a high level, it's about growth, and it's about taking the entire sales capacity of both organizations, combining them together, and making sure that all of that sales capacity to some degree can sell all the products, Okta CIAM, Okta Workflow, and Auth0 CIAM.

There'll be obviously some specialization and some overlays to get them -- to make sure the transition to this unified sales force works and that you get the right technical specialization. Because especially on both CIAM products are -- require technical specialization and particularly on the Auth0 side, it's a more, more developer-facing product, which means it has a different kind of technical requirement.

So, there will be specialization there, but the main high-level idea is more sales capacity, more ability to take this big lead we have in this market. And this market, as I mentioned before, it's a $30 billion market. And we're by far the biggest vendor in here. But our ACV is only like 330 million.

So, this is a market that's happening before our eyes and we're going to go capture it both from the go-to-market, from the branding and positioning of us being the preeminent Identity vendor from the execution on how we build the products going forward to make sure we're continuing to advance our respective leads and its separate category -- and its respective categories and subcategories.

And then at the end of the day, we're all 1 identity Cloud, but we're going to make sure that all the products you buy from Okta are more valuable because you have other products from Okta going forward.

B
Brett Tighe
Interim Chief Financial Officer

And a financial question, first and foremost, we're really excited about Auth0. Obviously, you can tell by our commentary today. But then -- I think maybe the fundamental point is really around how we're going to run them. If we were running them as a separate entity, which as you've heard today, we're running as a product unit, things are becoming integrated from a G&A perspective, from a sales perspective.

But if say, let's pretend, that that wasn't happening, we would run it just like we ran Okta back then where we balanced growth and profitability, and you've seen that in the results for years. But since we are bringing everything together, having a product [Indiscernible], having sales being pulled together, and then G&A being piled together, there won't be a relevant conveyor.

But if there was that situation, it would be run just like we did run ourselves back 3, 4, 5 years ago. We're always focused on growing the business while also expanding margins every time.

D
Dave Gennarelli
Vice President of Investor Relations

Okay. Let's go to Matt Hedberg with RBC.

M
Matt Hedberg
RBC

Great. Thanks for taking my question, guys. I guess for Todd or Freddy, a little bit of a follow-up on Workforce. But can you talk about why Workforce identity trends have accelerated post-co-COVID? And I guess, specifically, what are some of the incremental things that are working for you within the G2K success on the workforce side?

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Absolutely, Matt. Thanks for the question. So obviously, the three megatrends that we based the thesis of the Company on are still very much there. They are growing every day and they are in the early innings. Everyone's still trying to adopt more cloud and hybrid IT.

Everyone has to figure out this digital transformation and the underpinnings of Zero Trust security are now prevalent. I think what you're seeing is organizations are also having to adapt to this pandemic environment. You're not sure if you're going back to work if you're staying at home, how that's working, number one.

Number two, they have to retool their digital strategy. I mean, they have to figure out how to get this to work in this modern environment. And third, all they have is to shift to dynamic work. Because they have to have an environment where some folks might go to the office, they might be at home, they might be their certain days.

And that's going to continue for the foreseeable future, especially in large organizations. And so, when we think about the workforce products, as you said, they are continuing to do very well. We're very happy to break them out. Obviously, 64% of our ACV growing 37% year-over-year, and that's a big business. So, we're very excited about that.

I think the existing products are going to continue to do very well for the years ahead for a number of reasons. First of all, if you think about traditional enterprise identity management, as it's been for the last 30 years, it's for employees, contractors, consultants. That budget line item that's been there for CIOs, it's always been historically about internal IT.

And so, the vendors there, the IBMs, the Oracle's, the CAs, RSAs, they're basically running maintenance streams. And over time, as our business is not about forklift upgrade. We show up, we show customer success in short order. We come back. We build the relationship; they get to know us. As you see it in the dollar-based net retention quarter after quarter after quarter, that continues.

As we do that, we will then earn the right to turn around to these Fortune 500 Global 2000 CIOs and CISOs, and say, great, now let us show you the road map to rip and replace your Oracle or your IBM over the next 24 to 36 months.

We have very good examples of doing that time and time again now. That template's really starting to work, the GSIs love that business as you can imagine because that's a lot of people they can put to work as well. And then finally, in terms of reps,

F
Frederic Kerrest

Just getting reps to understand how this motion works, people have in some traditional enterprise identity management, the Workforce stuff for 30 years. There are a lot of sales reps out there who understand that motion. Todd mentioned that for CIAM there is a little more technical specificity because every specific situation is unique.

Some of them might be B2B, some might be B2C, and some of them might have supply chains. With Workforce, we can really develop those sense holes. We can hire the wraps, we can train them quickly, we can give them the sense, and they can get out there and sell something that they already know and understand.

And that the buyer has known how to buy for many years. And I think that's why when I look at Workforce, I'm very, very excited about it. I think the next 3, 5, 10 years they're just to continue in that business to grow and they're going to do very, very well. So, we're very excited about the Workforce side of the business.

M
Matt Hedberg
RBC

Thanks, Freddy.

D
Dave Gennarelli
Vice President of Investor Relations

Next up we have Ben Collins from Cleveland Research.

B
Ben Bollins
Cleveland Research

Thanks, everyone. I appreciate you taking the question. A few specific items I wanted to address with customer identity. First, could you talk about how much of the pre-existing that DIY market on the customer identity side, how much of that do you think is up for grabs right now and how do you think that develops over time?

The second piece is, how would you guys characterize the sales cycle or the duration in the sales process as for CIAM versus Workforce. And then the last is with the combination of Auth0. How do you think that's influenced pipeline?

Was their incremental urgency because now there's this best-of-breed tool or was it, there's always a tipping point and you're getting there a little bit faster. Just any thoughts on those would be helpful. Thank you.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Good questions. On the last question about the pipeline influence, I think that mostly on the Auth0 pipeline. I think that just being public, right now, they are public with the merger of Okta. That positively impacts their pipeline. Just like, I think, we saw when we went public, our pipeline was positively impacted.

There's also just name recognition. If you think about what happens in a lot of these, and this is to your question about the sales cycle. What happens in a lot of these Auth0 led deals is that there -- it's a bottoms-up thing.

So, the developers start using the product, I mentioned it's the free accounts and then the self-service accounts. They get built into services the Company is building. And then all of a sudden, it gets enough usage and enough momentum in the Company that they've -- someone has to write a substantial check.

And that's Executives, CIO s, Chief Digital Officers, Chief Product Officers. And I think that level as great as the APIs are and as great as the capabilities and the documentation is, it helps to have a scaled vendor behind it. It helps to look at an organization and say, "Yeah, this is a billion-plus dollar a year Company growing very quickly.

These people are the leaders in identity, not just customer identity but in Workforce Identity. " That brings s some weight and some gravity. So, it's helped positively, the Auth0s sell cycle. I forget what the first question where you asked. What was the first part?

B
Ben Bollins
Cleveland Research

Okay. So much of that customer identity market is still --

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Yeah, up for grabs, sorry.

B
Ben Bollins
Cleveland Research

Crowd and kind of how much of that's up for grabs?

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Yes, I think I was just looking at this. I was -- every quarter I'd have -- I'd spent some time really drilling into our competitive dashboards and look at the run rate trust board against competitors and see what's going on.

And probably one of the interesting things that stuck out to me is that as an organization, we're doing much better in terms of win rates against do-it-yourself. So, we track win rates when we, quote-unquote, lose because they decided to balance themselves.

And so that win rate has increased a lot for us. And I think what's happening is that the market is learning that you don't have to build this yourself. I think part of that is just an efficiency story.

You'd rather spend your time building your customer-facing solution on differentiated value versus the [Indiscernible] of identity. But part of it is a security story too. Everyone here is about hacks and the britches and they don't want to build a customer-facing app that gets hacked.

Especially on the Okta CIAM side, a big part of the driver on these sales cycles is, we could build it ourselves, but once you have a complex password reset flow and you have SMS confirmation, and you have SIM jacking and I don't want to allow that password to be set with a stolen cellphone, then you start to think the security risk is a big pressing need to bring in a solution for customer identity versus just the ROI of not having to spend a developer timeline.

D
Dave Gennarelli
Vice President of Investor Relations

Okay, couple of minutes left. Let's go to Sterling Auty at JPMorgan.

Sterling Auty
JPMorgan

Yeah, thanks, Hi, guys. I agree with you. This whole disclosure is very helpful, but I want to make sure that we connect the dots from the original because I see -- originally the target was 200 million of ARR exiting the year.

And I just want to make sure we clarify because I've heard people talk about that in different ways, including the way it was characterized by 1 of the questions earlier. And if that's the case, does that actually mean you need to see an acceleration in that Auth0 performance to get to that number by the end of the year.

B
Brett Tighe
Interim Chief Financial Officer

I'll take that Sterling, so it's $200 million in AAR exiting Fiscal Year '22. So, you are correct. And to answer your second question. No, we do not need to see acceleration as we exit the year or the back half of the year because Auth0 is well on its way and that is what's giving us the confidence, one of the reasons giving us the confidence, and the strong revenue raise that we delivered today to $1.25 billion, up 50% at the top end of the guide.

Sterling Auty
JPMorgan

All right. Great. One quick one Todd for you. You mentioned the sales integration, you're going to the detailed planning now. This is the point where you get that uncertainty if you're a salesperson for all Auth0, Okta wondering what's going to happen to your territory, your job, et cetera.

What are you doing to make sure that we retain the people that we really want to go forward with the combined organization between now and when we communicate the final details?

T
Todd McKinnon
Chief Executive Officer and Co-Founder

Well, one of the things we're not doing we're not announcing new territories on the earnings call.

Sterling Auty
JPMorgan

Yeah, that's a good starting plant.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

I think that the main thing is as we manage the Company in general, there is a ton of openness and transparency internally. As we walked through this integration process, we've worked really hard to be open about it even when we didn't have all the answers.

And I think that helps a lot, but I think the high order thing is that people see the opportunity and particularly salespeople, they want to be able to their hard work in there, talent as a salesperson, translate into results.

And what they see out there is they see the opportunity. They see a scale vendor; they see all these people realizing they don't need to build customer identity themselves. And that's compelling for them. On the Okta side, they see more products to sell.

They see not just one CIAM platform, but two CIAM platforms that have distinct used cases and a way to deliver more value to the customer. So, it's an important point you bring up and those are some of the things we're thinking about as we go forward.

Sterling Auty
JPMorgan

Makes sense. Thank you.

D
Dave Gennarelli
Vice President of Investor Relations

Okay. Adam Borg at Stifel.

A
Adam Borg
Stifel

Hey, guys, and thanks for just taking the question. Just on the international front, and I apologize if I missed this, but international obviously saw some really strong growth in part due to Auth0. I guess 2-part one.

Did you share what the organic international growth was for Okta? And two, just given the larger footprint that Auth0 has internationally, any early learning’s as you continue to build out your overall go-to-market internationally/ Thanks again.

B
Brett Tighe
Interim Chief Financial Officer

I'll take the first part of the question around organic. No, we did not break it out. But obviously very strong results in the quarter growing to 21% of total revenue international. But had we broken it out and you would have seen a gentle increase and up into the right for Okta Standalone as we continue to have success internationally. And I'll turn it over to Freddie to talk about that for the rest of the question.

F
Frederic Kerrest

Yeah. I'm not saying something because that's a tough comparison, right to grow international. Yes, to be growing it faster than the overall business which is doing very well. Regarding the Auth0 contribution international, they have a distinct advantage, which is certainly something we've been working on.

I know many other organizations have as well, but they grew up natively as a distributor organization. So, when you talk about remote work, it's baked in the DNA of their Company. I mean, they have amazing employees in all sorts of countries, some of which we're in, some which we're not in.

And so, I think that just having that as an additional driver inside the Company really helps us think about international first. It's one thing for us to talk about it. It's another thing for us to get on airplanes and go support those territories internationally when we can obviously for health reasons.

It's another when you just added 800 people, 900 people to the Company, and you added this big momentum shifter, where that's how they think about things. They are distributed by nature. They think about communication internationally off from the beginning. And I think that's been really helpful. It's a good reminder, it's a good accelerate.

A lot of things we can do there. That being said, Standalone Okta is doing really well. I am very pleased with the growth that we've seen not only in terms of the numbers obviously and the customer accounts and the importance of the large customers, we're really making some inroads in some really important industries with some large logos which are going well, but also leadership.

We just have better and better people joining the Company every single day, not only at the senior leadership level but at management levels. I think that's going to obviously continue. I think it will accelerate when we all have a chance to get back on an airplane and go out there and help them in person as well.

But yeah. We're very bullish on international. I think it's a huge opportunity. Again, very happy with 21%, which is a 103% year-over-year growth as a combined Company. But I think a lot more that we can do there.

Obviously, the opportunity for independent identity as a primary cloud is global. It's every Company, every Geo, every industry, every size of the Company, public sector, private sector. So, it's going to obviously be hard to get it to 50% given where we started and how fast the business is going. But there is no reason that it shouldn't be a bigger contributor to the business. And it will be going forward.

A
Adam Borg
Stifel

Thanks again.

D
Dave Gennarelli
Vice President of Investor Relations

All right, we're into overtime. Let's try to do some rapid-fire in the last three questions. We'll go to [Indiscernible]. Josh, we lost you. Let's go to Keith Bachman of BMO?

K
Keith Bachman
BMO

Yes. Thank you. I'll just ask one question. Could you talk about what you see as the growth of the net retention rate? And what I mean by that is you talked a lot about upsell opportunities between Auth0 and core Okta.

And then over time, you also -- Freddie and you, in particular, talked about the building pipeline of the 2 new IGA and PMA. If you could just talk about how investors should think about the net retention rate. And I'm not referring to the next quarter, but over the next year, does that corresponding move up of the addition to cross-sell Auth0 and then some of the new products coming out at the beginning of next year? Thank you.

T
Todd McKinnon
Chief Executive Officer and Co-Founder

I think potentially, I think in the near-term it will be kind of in the range you've seen it, basically depending on how much upsell we do in that quarter. I think, going forward, one of the interesting potential changes is that on the developer focus CIAM, the Auth0 CIAM.

There is more of this bottoms-up groundswell and then the big up-sell comes later just because of the nature of how the product is adopted. So, you might see that be positive, just that element is a positive driver for upsells. And then as you mentioned, plus, we also have this potential of just more cross-selling and up-sell because of the different platforms and different products.

K
Keith Bachman
BMO

Okay.

D
Dave Gennarelli
Vice President of Investor Relations

Alright. And last but not least, Michael Turits at Keybanc.

M
Michael Turits

Hey, guys, Brett and Todd, probably. It's great to see the organic acceleration. Thanks for breaking that out and I know it's a game we have to play. But if you back into what might have been the expectations for Auth0 this quarter, back that out versus the upside that you got in Auth0, it seems as if the beat on the core businesses was maybe a little less than historical. Anything that might have been a headwind to that?

B
Brett Tighe
Interim Chief Financial Officer

All I could say was we had a very strong quarter. I think you can look at any number of the metrics from the Standalone perspective. CRPO growing 43% at over a billion dollars in ACV. That's pretty strong growth when you think about the scale.

That it's operating at. You can look at the net retention results we just talked about. A 122% up from 120%. You can look at any of the numbers, the customer account number's greater than 100,000, accelerating in terms of the growth on the number of 100,000 customers on the Okta Standalone basis. So, from my perspective, really felt like it was a strong quarter regardless of which metric you look at.

M
Michael Turits

Thanks, Brett.

D
Dave Gennarelli
Vice President of Investor Relations

Alright, guys, we're going up to call it there. And just as a reminder, we are going to be attending virtual conferences this quarter. The Piper Sandler Conference on September 14th, and the Citi Global Conference on September 15th.

And as you heard, we're also going to be having our third annual showcase event that's going to be on October 13th. And in addition to the content, we'll also be hosting virtual Q&A sessions with the investor community as well. So, details on that to follow. That's it for today. If you have any follow-up questions, you can email us at investor@okta.com. Thanks for joining.